Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:elastic:kibana:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AAAFDC79-44C7-4CD4-BAF7-E4263A94D55E", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "19498633-0929-4FA6-84AA-21D392CF9431", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "AFD1A0D0-D2AD-48A1-B833-4D3914631D33", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "794A6F03-3152-4A05-911F-3EA58250E906", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "69E8AB6F-EA19-4C92-8AAE-FE6EFA06AF4F", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "9FDE1AED-DB91-4DAA-9AD8-5859C7D58AA8", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "0B420684-A6B0-46E4-8214-F8BB1D3E1E8D", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "FEBBEEC5-0843-41F1-BD55-0C8C8CA781FE", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D88ABA67-0305-46E3-AAED-E3FC9F963F69", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "93558649-84F5-448A-B191-1A0052150929", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "02CD0D6D-2AC7-46E2-ABBE-B780F47DD4B9", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "059C285F-499A-481D-876E-9BEA2EC8628C", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E741D583-C568-4A93-A344-A54267B292F2", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "653C9B4E-5A67-4566-B687-68454C72B1E7", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "852CEAF2-B88A-44AB-8B83-9A568CDBCEBD", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "BDBCC33B-3171-4AD4-A57D-4C0C78536DD9", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F168795-5821-407A-B789-3673A51D2393", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "8116EC73-5279-48F3-A958-0C8FAB8755B4", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "22B3710A-8F7E-42C5-9832-47FF3EF89443", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "F6A2BA4B-B74F-40B9-9536-80BF19DE9B15", "vulnerable": true}, {"criteria": "cpe:2.3:a:elastic:kibana:5.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C22151C-45AD-44DB-B3E0-178BC93CC8DB", "vulnerable": true}, {"criteria": "cpe:2.3:a:elasticsearch:kibana:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "73DFD4F0-9179-4B37-90B0-8CFF88CE3828", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "Kibana versions prior to 5.6.1 had a cross-site scripting (XSS) vulnerability in Timelion that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users."}, {"lang": "es", "value": "Las versiones anteriores a la 5.6.1 de Kibana presentan una vulnerabilidad de tipo Cross-Site Scripting (XSS) en Timelion que podr\u00eda permitir a un atacante obtener informaci\u00f3n sensible o realizar acciones destructivas en nombre de otros usuarios de Kibana."}], "id": "CVE-2017-11479", "lastModified": "2024-11-21T03:07:52.263", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0"}, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-09-29T01:34:48.530", "references": [{"source": "bressers@elastic.co", "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1"}, {"source": "bressers@elastic.co", "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3"}, {"source": "bressers@elastic.co", "tags": ["Issue Tracking", "Vendor Advisory"], "url": "https://discuss.elastic.co/t/x-pack-alerting-and-kibana-5-6-1-security-update/101884"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Issue Tracking", "Vendor Advisory"], "url": "https://discuss.elastic.co/t/x-pack-alerting-and-kibana-5-6-1-security-update/101884"}], "sourceIdentifier": "bressers@elastic.co", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}